Categories: Trojan

How to remove “Trojan.Win32.Zenpak.aijo”?

The Trojan.Win32.Zenpak.aijo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aijo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aijo?


File Info:

crc32: D1F07D0Amd5: 33827ba63dd28c78324eeb2e0da37b5dname: tmpw_herwbusha1: 8445a0028a0afb014edf8047024dd50cd9fe6265sha256: 6e2a006e5d6af42248172fb45c38e5013330d1c18d2f8218a4a8517e954bf0ccsha512: fe5166dcc904fde6e2d777d4ac7c02e742dc862ca5fd065112143de25bed4ff061a1e59ce9ecb37ffb949605da4570ce0b46f5634b34f4a910a896a5d0aa516fssdeep: 6144:oyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8Tv6PygGzk23MOaXFqn68:klmcZvxvnn+3GiTvcF23MOqQ3type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: dpapimigFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: DPAPI Key Migration WizardOriginalFilename: dpapimig.exeTranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aijo also known as:

MicroWorld-eScan Trojan.GenericKDZ.68113
FireEye Generic.mg.33827ba63dd28c78
Qihoo-360 HEUR/QVM19.1.1E5A.Malware.Gen
McAfee W32/PinkSbot-GW!33827BA63DD2
Cylance Unsafe
K7AntiVirus Trojan ( 005696301 )
BitDefender Trojan.GenericKDZ.68113
K7GW Trojan ( 005696301 )
Cybereason malicious.28a0af
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.GenericKDZ.68113
Kaspersky Trojan.Win32.Zenpak.aijo
Rising Trojan.Kryptik!1.C745 (RDMK:cmRtazpHz6jLr8YOPFABU1r+xeG/)
Ad-Aware Trojan.GenericKDZ.68113
Emsisoft Trojan.GenericKDZ.68113 (B)
McAfee-GW-Edition Artemis
Trapmine malicious.high.ml.score
Sophos Troj/Qbot-FS
Ikarus Trojan.Qakbot
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D10A11
ZoneAlarm Trojan.Win32.Zenpak.aijo
Microsoft Trojan:Win32/Qbot.DEE!MTB
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34128.NI1@aC6xqwni
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.Emotet
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HEHX
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.ELJF!tr
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.aijo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

TrojanDropper:MSIL/Dorifel.AB!MTB removal tips

The TrojanDropper:MSIL/Dorifel.AB!MTB is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Win32/Dialer.NEH information

The Win32/Dialer.NEH is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Trojan:Win32/Antavmu!pz (file analysis)

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.Win32.Agent.xblxqs removal instruction

The Trojan.Win32.Agent.xblxqs is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

TrojanDownloader:Win32/Wintrim.BH malicious file

The TrojanDownloader:Win32/Wintrim.BH is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

About “Trojan:Win32/C2Lop.E” infection

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago